Behavioral task
behavioral1
Sample
d5d43a31bc1c896f0e2fe3b68552a05d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d5d43a31bc1c896f0e2fe3b68552a05d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d5d43a31bc1c896f0e2fe3b68552a05d_JaffaCakes118
-
Size
174KB
-
MD5
d5d43a31bc1c896f0e2fe3b68552a05d
-
SHA1
9a1dd7f47cbd327f397a5ebb2ff8280833f1edd0
-
SHA256
936298c1586768cb8ea39852baa4a8e27958dcb8a0087c8309d885cafed1f2b2
-
SHA512
c5d10b9a4876bd4fc29cd917af8b11769fc97deaa44c7852d512d948d35e54f2b8a2e534baac58000bcfd030937efb65230ac7d935133dbf99580e6457d85480
-
SSDEEP
3072:VJuGnYhTbK80khbOW1oWOQ1f9xHwm1PXBmXZFeA28pMGEdePl9dehiv80P80CnpZ:VJueTk1OwoWOQ3dwaWB28adeP/deUv8M
Malware Config
Signatures
-
Gh0st RAT payload 1 IoCs
resource yara_rule sample family_gh0strat -
Gh0strat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource d5d43a31bc1c896f0e2fe3b68552a05d_JaffaCakes118
Files
-
d5d43a31bc1c896f0e2fe3b68552a05d_JaffaCakes118.exe windows:4 windows x86 arch:x86
b7f39532728ce325dc91e2c72b9d27ee
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetTempPathA
lstrcmpA
SetLastError
CopyFileA
Process32Next
Process32First
CreateToolhelp32Snapshot
OpenProcess
WaitForSingleObject
FreeLibrary
GetVersion
SetFilePointer
ReleaseMutex
CreateMutexA
DeleteFileA
GetCurrentThreadId
GetFileTime
lstrcatA
WritePrivateProfileStringA
CreateDirectoryA
lstrcpyA
FreeResource
WriteFile
SizeofResource
LoadResource
FindResourceA
SetFileTime
LocalFileTimeToFileTime
LocalReAlloc
MultiByteToWideChar
CreateFileA
ReadFile
CloseHandle
LocalFree
GetTickCount
LoadLibraryA
Sleep
CreateProcessA
ExitProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetCurrentProcess
GetLastError
GetModuleFileNameA
lstrlenA
LocalAlloc
OutputDebugStringA
GetSystemDirectoryA
GetCommandLineA
GetFileAttributesA
user32
CreateWindowExA
wsprintfA
MessageBoxW
CharNextA
GetInputState
PostThreadMessageA
GetMessageA
advapi32
RegOpenKeyExA
RegCreateKeyExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyA
RegSetValueExA
RegCloseKey
OpenServiceA
CloseServiceHandle
StartServiceA
OpenSCManagerA
CreateServiceA
RegQueryValueExA
EnumServicesStatusA
QueryServiceConfigA
UnlockServiceDatabase
ChangeServiceConfigA
LockServiceDatabase
shell32
ShellExecuteA
ole32
CoCreateGuid
CoInitialize
CoUninitialize
msvcrt
free
_except_handler3
_strlwr
??1type_info@@UAE@XZ
__dllonexit
_onexit
strstr
rename
isdigit
strtoul
strncmp
malloc
realloc
??3@YAXPAX@Z
__CxxFrameHandler
??2@YAPAXI@Z
sprintf
fclose
fwrite
fread
_stat
fopen
_snprintf
rand
wcslen
strchr
Sections
.data Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 145KB - Virtual size: 145KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ